Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 04:15

General

  • Target

    18bdc1196d7b824b7638776728ac8bb2_JaffaCakes118.dll

  • Size

    330KB

  • MD5

    18bdc1196d7b824b7638776728ac8bb2

  • SHA1

    4438fe8ce02db652e22e4e733f72aa03eb4be329

  • SHA256

    fe4184a9f7374611c68b9dc302d093ab69cc3d836c1612800d6aa45ce6f3043d

  • SHA512

    63ec96ed93d60f814aa7927ea635ad5f07f46c665a721b6ddf1ece3d0d6e347e48765fe8b9a59fdb1364cecb9eb5e2b0e350ecf340b2bbc1797463dd592f242f

  • SSDEEP

    3072:MRq1sFAd2gQ5PmBvNZwnnq1gn2RvoXiDzAYgrO1v2F5j8eFu:eq1sFAwgwmBv3wnIgG4oAYxvU54eu

Malware Config

Extracted

Family

emotet

Botnet

Epoch3

C2

190.55.186.229:80

203.157.152.9:7080

157.245.145.87:443

109.99.146.210:8080

116.202.10.123:8080

172.96.190.154:8080

163.53.204.180:443

190.107.118.125:80

91.93.3.85:8080

185.142.236.163:443

115.79.195.246:80

120.51.34.254:80

192.210.217.94:8080

198.20.228.9:8080

91.75.75.46:80

54.38.143.245:8080

161.49.84.2:80

162.144.145.58:8080

178.33.167.120:8080

201.193.160.196:80

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\18bdc1196d7b824b7638776728ac8bb2_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\18bdc1196d7b824b7638776728ac8bb2_JaffaCakes118.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:2072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2072-1-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2072-0-0x0000000000180000-0x000000000019F000-memory.dmp
    Filesize

    124KB

  • memory/2072-2-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/2072-3-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB